Skip to content
View z0edff0x3d's full-sized avatar
💭
I may be slow to respond.
💭
I may be slow to respond.

Highlights

  • Pro
Block or Report

Block or report z0edff0x3d

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. Invoke-MetasploitPayload Invoke-MetasploitPayload Public

    Forked from Trietptm-on-Security/Invoke-MetasploitPayload

    Powershell script to download and kick off Metasploit payloads. Relies on the exploit/multi/scripts/web_delivery metasploit module.

    PowerShell 1

  2. AhMyth-Android-RAT AhMyth-Android-RAT Public

    Forked from AhMyth/AhMyth-Android-RAT

    Android Remote Administration Tool

    Smali 1

  3. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python 1

  4. JNDIExploit JNDIExploit Public

    Forked from zzwlpx/JNDIExploit

    A malicious LDAP server for JNDI injection attacks

    Java 1

  5. CDK CDK Public

    Forked from cdk-team/CDK

    CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/…

    Go 1

  6. BurpBountyProfiles BurpBountyProfiles Public

    Forked from SummerSec/BurpBountyProfiles

    BurpBounty插件的配置文件收集项目

    BitBake 1